Re: [TLS] datacenter TLS decryption as a three-party protocol

Colm MacCárthaigh <colm@allcosts.net> Thu, 20 July 2017 06:57 UTC

Return-Path: <colm@allcosts.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 185F612869B for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:57:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=allcosts-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3e1TZqcnb7og for <tls@ietfa.amsl.com>; Wed, 19 Jul 2017 23:57:05 -0700 (PDT)
Received: from mail-yb0-x233.google.com (mail-yb0-x233.google.com [IPv6:2607:f8b0:4002:c09::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCEE0127866 for <tls@ietf.org>; Wed, 19 Jul 2017 23:57:04 -0700 (PDT)
Received: by mail-yb0-x233.google.com with SMTP id w187so4785029ybc.0 for <tls@ietf.org>; Wed, 19 Jul 2017 23:57:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=allcosts-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=0HBHg3wGiVIIAQQHQs9awfB9xh2a9kbMFTGopaPDPxQ=; b=WGgLucLl8sCfKzLAnhuNjlXg24cQtjGT9J2NVKYV5lap4ItAwTdj66r+Pj168G/Dnw UbTtLH8R86/GNqDuUlxYilCxp4O9Fna3uMwX2Ns8PACJz+G796VxOhUAhrHbxuVHi1fV /ADm0tzOOWorhxS+3xXlr2SSr1PjjaP+i/4glbnUtsV8oqUpEGkm+bF5/xUKN4tPi4Fr b5pEPVAfWhLdVDee1rWFfMDLNXhLMr/DSsWE/0cMsvWj3zCZS39Eopa4o5hyh3gUJ/ZX 2YyRYpcxnT5q6U07YJy5i7G66YR6lqB9KUce6YfnPIHwDD3qjYmRYcJrM/vCThC0QSef fzBg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=0HBHg3wGiVIIAQQHQs9awfB9xh2a9kbMFTGopaPDPxQ=; b=iO/1t1VrDXZmcRuUkuL7WJjT49k3rRCbZQb/+zWgks2NOCOgYJqXX3xFhQlVulXzZN 5FIMSz8TqLBjuzVOsGYFjVUK2P66AoFehciU0vbW9jFfM31RNxsxsjXIgh/x0CTdzXnn boRPx61khj5H+LeNPg7ic02RZkUIYAjjGUiTDQG0Ux9aj3pwvXBfpBcYbwWqS9hS1YfD 5jR6hdt97cAVAFfZ1rRoISkuVpv5In9WNvKUUXU7+OJjJd8H+5poGgZEjXvKHm7aK+3z QkQxwmo0Hko32oQX6AcUnMwIFrVwkex4BTDCIfNXWt0CzHx2GQfFdn5ZgFc+8CX4ZWA+ vVkg==
X-Gm-Message-State: AIVw110IUovW0RWRpJCzFFI4u0C2L96Q4yPmIHpocx04/VcukAjW9TzN mFA3qKZQIcBmzn8WZYlD+Yr2WFhPc7J3
X-Received: by 10.37.74.133 with SMTP id x127mr2463938yba.69.1500533824082; Wed, 19 Jul 2017 23:57:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.129.27.4 with HTTP; Wed, 19 Jul 2017 23:57:03 -0700 (PDT)
In-Reply-To: <DM2PR21MB00915FC926FEE6F64324E62D8CA70@DM2PR21MB0091.namprd21.prod.outlook.com>
References: <81de2a21-610e-c2b3-d3ff-2fc598170369@akamai.com> <87796a4e-e958-7119-d91a-b564db2cef39@cs.tcd.ie> <3f9e5ccf-2d5f-5182-5b76-ae24f8e7ecb5@akamai.com> <94ba928f-a6e3-5b10-7bd5-94c22deb5827@cs.tcd.ie> <CAPt1N1kDjeWSXucZJmxNr9rpVOh=hZoXknWn+HzL7sOYTXc4mQ@mail.gmail.com> <CAAF6GDcCnf=O64bnVQXnNHXQAQGY3h5RSjDD0sEE=R1ruEzGcA@mail.gmail.com> <cec29b2f-0bac-0758-569d-d341ee81b842@cs.tcd.ie> <CAAF6GDfyTsn9uqxBhFiw0gUo76xtTCS8jhvKruGyFpFRoB=zOw@mail.gmail.com> <DM2PR21MB00915FC926FEE6F64324E62D8CA70@DM2PR21MB0091.namprd21.prod.outlook.com>
From: Colm MacCárthaigh <colm@allcosts.net>
Date: Wed, 19 Jul 2017 23:57:03 -0700
Message-ID: <CAAF6GDfSk3z4WfGx5GQ_3YqUWcsF76cqG5HVvLEYxobr8CApTg@mail.gmail.com>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Cc: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="001a113e8f908eead80554ba416d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/hg4tBWr-nN-zLVw4zgmCbqKcfIc>
Subject: Re: [TLS] datacenter TLS decryption as a three-party protocol
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 06:57:06 -0000

On Wed, Jul 19, 2017 at 11:40 PM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> Hi Colm,
>
>
>
>    - Today browsers do turn on wiretapping support in the normal case.
>    There's nothing they can do about it, and it works right now.
>
> This is news to me; which browsers do this (so that I can avoid using
> them)?
>

Like I said, all of them. I don't know of a single browser that forces
DH-only and insists on unique DH parameters today, and it wouldn't be
practical.  So if we're going to refer to an operator who has the server's
private key using their own key to decrypt traffic as wire-tapping, then in
those terms currently all browsers have support for that turned on, as it's
part of existing versions of TLS.

-- 
Colm